Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:04

General

  • Target

    71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe

  • Size

    320KB

  • MD5

    14e4e45c776b0e83126984eb97f60b2f

  • SHA1

    b0d3f2e8b7af2f075b2de96b2928db9c707515a7

  • SHA256

    71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80

  • SHA512

    1d03a98622cd55187b9334fb7baefb3afb0f74dbb3e193d2efb54768b90a763b33624bfecb877ea73c9e1dc4a43ce7bf02a8a90cf8e2edad40afae91e49baa4a

  • SSDEEP

    6144:hRni/NGFE2kQ8HDFJmc/eKu6crJhGuuaX9aLisM+NeOV40saiigCX:h4G985B/eb6crC2X9aLisvNeOVQ5zCX

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
    "C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
      C:\Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\71d06c3d261caa7e63823b02773780365f014d10a97088420b8fb403def73b80.exe
    Filesize

    320KB

    MD5

    e90c51ce4902bc66ac4a4b9a91295c10

    SHA1

    2e76e6ba48e0ac9e227531c1f45d2b6b2460b4ff

    SHA256

    c1127df2c8dd63e6ed40c1e1aef4b4db9183c444e173c22a12adbd5671ebd3b1

    SHA512

    ce169a63146651aa59c571d5e96a88de9eeba855db5cc23d368f460718ab5d11c03de69e850749c857970d3b247787bca9f70c021ec640389f7ac52c5786fd7a

  • memory/1368-0-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1368-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1368-5-0x00000000001C0000-0x0000000000202000-memory.dmp
    Filesize

    264KB

  • memory/2796-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2796-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2796-17-0x00000000001B0000-0x00000000001F2000-memory.dmp
    Filesize

    264KB